• Title/Summary/Keyword: Database encryption scheme

Search Result 28, Processing Time 0.023 seconds

New Construction of Order-Preserving Encryption Based on Order-Revealing Encryption

  • Kim, Kee Sung
    • Journal of Information Processing Systems
    • /
    • v.15 no.5
    • /
    • pp.1211-1217
    • /
    • 2019
  • Developing methods to search over an encrypted database (EDB) have received a lot of attention in the last few years. Among them, order-revealing encryption (OREnc) and order-preserving encryption (OPEnc) are the core parts in the case of range queries. Recently, some ideally-secure OPEnc schemes whose ciphertexts reveal no additional information beyond the order of the underlying plaintexts have been proposed. However, these schemes either require a large round complexity or a large persistent client-side storage of size O(n) where n denotes the number of encrypted items stored in EDB. In this work, we propose a new construction of an efficient OPEnc scheme based on an OREnc scheme. Security of our construction inherits the security of the underlying OREnc scheme. Moreover, we also show that the construction of a non-interactive ideally-secure OPEnc scheme with a constant client-side storage is theoretically possible from our construction.

A Fully Distributed Secure Approach using Nondeterministic Encryption for Database Security in Cloud

  • Srinu Banothu;A. Govardhan;Karnam Madhavi
    • International Journal of Computer Science & Network Security
    • /
    • v.24 no.1
    • /
    • pp.140-150
    • /
    • 2024
  • Database-as-a-Service is one of the prime services provided by Cloud Computing. It provides data storage and management services to individuals, enterprises and organizations on pay and uses basis. In which any enterprise or organization can outsource its databases to the Cloud Service Provider (CSP) and query the data whenever and wherever required through any devices connected to the internet. The advantage of this service is that enterprises or organizations can reduce the cost of establishing and maintaining infrastructure locally. However, there exist some database security, privacychallenges and query performance issues to access data, to overcome these issues, in our recent research, developed a database security model using a deterministic encryption scheme, which improved query execution performance and database security level.As this model is implemented using a deterministic encryption scheme, it may suffer from chosen plain text attack, to overcome this issue. In this paper, we proposed a new model for cloud database security using nondeterministic encryption, order preserving encryption, homomorphic encryptionand database distribution schemes, andour proposed model supports execution of queries with equality check, range condition and aggregate operations on encrypted cloud database without decryption. This model is more secure with optimal query execution performance.

A Query Result Integrity Assurance Scheme Using an Order-preserving Encryption Scheme in the Database Outsourcing Environment (데이터베이스 아웃소싱 환경에서 순서 보존 암호화 기법을 이용한 질의 결과 무결성 검증 기법)

  • Jang, Miyoung;Chang, Jae Woo
    • Journal of KIISE
    • /
    • v.42 no.1
    • /
    • pp.97-106
    • /
    • 2015
  • Recently, research on database encryption for data protection and query result authentication methods has been performed more actively in the database outsourcing environment. Existing database encryption schemes are vulnerable to order matching and counting attack of intruders who have background knowledge of the original database domain. Existing query result integrity auditing methods suffer from the transmission overhead of verification object. To resolve these problems, we propose a group-order preserving encryption index and a query result authentication method based on the encryption index. Our group-order preserving encryption index groups the original data for data encryption and support query processing without data decryption. We generate group ids by using the Hilbert-curve so that we can protect the group information while processing a query. Finally, our periodic function based data grouping and query result authentication scheme can reduce the data size of the query result verification. Through performance evaluation, we show that our method achieves better performance than an existing bucket-based verification scheme, it is 1.6 times faster in terms of query processing time and produces verification data that is 20 times smaller.

Address Permutation for Privacy-Preserving Searchable Symmetric Encryption

  • Choi, Dae-Seon;Kim, Seung-Hyun;Lee, Youn-Ho
    • ETRI Journal
    • /
    • v.34 no.1
    • /
    • pp.66-75
    • /
    • 2012
  • This paper proposes a privacy-preserving database encryption scheme that provides access pattern hiding against a service provider. The proposed scheme uses a session key to permute indices of database records each time they are accessed. The proposed scheme can achieve access pattern hiding in situations in which an adversary cannot access the inside of the database directly, by separating the entity with an index table and data table and permuting both the index and position where the data are stored. Moreover, it is very efficient since only O(1) server computation and communication cost are required in terms of the number of the data stored. It can be applied to cloud computing, where the intermediate entities such as cloud computing service provider can violate the privacy of users or patients.

Designing Database Encryption Models to interwork with Intranet (인트라넷과 연동되는 데이터베이스의 암호화 모델 설계)

  • 임재흥
    • Convergence Security Journal
    • /
    • v.2 no.2
    • /
    • pp.209-216
    • /
    • 2002
  • This treatise deals with designing a database encryption model that interworks with Intranet within a system. Today attempts are being made to substitute legacy client/server computing environment with what interworks with web and database, and thus the question how the security for the database that interworks with Intranet can be secured is emerging as a matter of great importance. This treatise, therefore, offers an encryption model which offers how to create an encryption key using an ID and a password most widely used in Intranet access and by using this key, how to encipher information ill a DB table, providing a maintenance scheme for the Key as well.

  • PDF

효율적 비화 DBMS를 위한 크립토그래픽 모델

  • Nam Gil-Hyeon
    • Journal of the military operations research society of Korea
    • /
    • v.12 no.1
    • /
    • pp.38-49
    • /
    • 1986
  • Cryptography attempts to protect information by altering its form to make it unreadable to all but the authorized readers. DBMS is a most important computer application area requiring data security, but only a few cryptosystems are suggested for the database encryption. This research develops a new Residue-Coded Cryptosystem based on the Chinese Remainder Theorem, which is considered to be more efficient than the database encryption scheme introduced by Davida, Wells and Kam in 1981.

  • PDF

Secure Format-Preserving Encryption for Message Recovery Attack (메시지 복구 공격에 안전한 형태보존암호)

  • Jeong, Sooyong;Hong, Dowon;Seo, Changho
    • Journal of KIISE
    • /
    • v.44 no.8
    • /
    • pp.860-869
    • /
    • 2017
  • Recently, due to the personal information security act, the encryption of personal information has attracted attention. However, if the conventional encryption scheme is used directly, the database schema must be changed because the conventional encryption scheme does not preserve the format of the data, which can yield a large cost. Therefore, the Format-Preserving Encryption(FPE) has emerged as an important technique that ensures the confidentiality of the data and maintains the database schema naturally. Accordingly, National Institute of Standards and Technology(NIST) recently published the FF1 and FF3 as standards for FPE, although problems have been found in the security of FF1 and FF3 against message recovery attacks. In this paper, we study and analyze FF1 and FF3 as the standards of FPE, as well as the message recovery attack on these schemes. We also study a secure FPE against message recovery attack and verify the efficiency by implementing standardized FF1 and FF3.

GOPES: Group Order-Preserving Encryption Scheme Supporting Query Processing over Encrypted Data

  • Lee, Hyunjo;Song, Youngho;Chang, Jae-Woo
    • Journal of Information Processing Systems
    • /
    • v.14 no.5
    • /
    • pp.1087-1101
    • /
    • 2018
  • As cloud computing has become a widespread technology, malicious attackers can obtain the private information of users that has leaked from the service provider in the outsourced databases. To resolve the problem, it is necessary to encrypt the database prior to outsourcing it to the service provider. However, the most existing data encryption schemes cannot process a query without decrypting the encrypted databases. Moreover, because the amount of the data is large, it takes too much time to decrypt all the data. For this, Programmable Order-Preserving Secure Index Scheme (POPIS) was proposed to hide the original data while performing query processing without decryption. However, POPIS is weak to both order matching attacks and data count attacks. To overcome the limitations, we propose a group order-preserving data encryption scheme (GOPES) that can support efficient query processing over the encrypted data. Since GOPES can preserve the order of each data group by generating the signatures of the encrypted data, it can provide a high degree of data privacy protection. Finally, it is shown that GOPES is better than the existing POPIS, with respect to both order matching attacks and data count attacks.

A More Storage-Efficient Order-Revealing Encryption Scheme (우수한 공간 효율성을 제공하는 순서노출암호 기법)

  • Kim, Kee Sung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.29 no.3
    • /
    • pp.503-509
    • /
    • 2019
  • Order-revealing encryption which enables a range query over encrypted data is attracting attention as one of the important security technologies in industry such as IoT, smart manufacturing, and cloud computing. In 2015, an ideally-secure order-revealing encryption whose ciphertexts reveal no additional information beyond the order of the underlying plaintexts has been proposed. However, their construction is too inefficient for practical use and some security analysis of multilinear maps, which their construction relies on, have been proposed. Recently, more practical schemes have been proposed, focusing on achieving practically usable efficiency rather than the ideal security. In this paper, we propose a more storage-efficient order-revealing encryption scheme than the Lewi et al.'s scheme most recently published by presenting an idea that can generate shorter ciphertexts without any security loss.

Public Key Encryption with Equality Test with Designated Tester (고정된 검사자를 고려한 메시지 동일성 검사 공개키 암호시스템)

  • Lee, Young-Min;Koo, Woo-Kwon;Rhee, Hyun-Sook;Lee, Dong-Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.21 no.5
    • /
    • pp.3-13
    • /
    • 2011
  • In 2004, Boneh et.al. proposed a public key encryption with keyword search (PEKS) scheme which enables a server to test whether a keyword used in generating a ciphertext by a sender is identical to a keyword used in generating a query by a receiver or not. Yang et. al. proposed a probabilistic public key encryption with equality test (PEET) scheme which enables to test whether one message of ciphertext generated by one public key is identical to the other message generated by the other public key or not. If the message is replaced to a keyword, PEET is not secure against keyword guessing attacks and does not satisfy IND-CP A security which is generally considered in searchable encryption schemes. In this paper, we propose a public key encryption with equality test with designated tester (dPEET) which is secure against keyword guessing attacks and achieves IND-CPA security.